33950 | MS Executable Detection | Nessus | Service detection | 8/20/2008 | 11/22/2019 | critical |
243487 | Amazon Linux 2023 : bpftool6.12, kernel6.12, kernel6.12-devel (ALAS2023-2025-1129) | Nessus | Amazon Linux Local Security Checks | 8/4/2025 | 8/14/2025 | medium |
177691 | Amazon Linux 2023 : runc (ALAS2023-2023-231) | Nessus | Amazon Linux Local Security Checks | 6/28/2023 | 9/9/2025 | medium |
178603 | Amazon Linux 2023 : python3.11, python3.11-devel, python3.11-idle (ALAS2023-2023-252) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 9/9/2025 | medium |
182444 | Amazon Linux 2023 : containerd, containerd-stress (ALAS2023-2023-374) | Nessus | Amazon Linux Local Security Checks | 10/3/2023 | 9/9/2025 | medium |
184409 | Amazon Linux 2023 : grub2-common, grub2-efi-aa64, grub2-efi-aa64-cdboot (ALAS2023-2023-408) | Nessus | Amazon Linux Local Security Checks | 11/4/2023 | 9/9/2025 | medium |
185715 | Amazon Linux 2023 : ecs-init (ALAS2023-2023-434) | Nessus | Amazon Linux Local Security Checks | 11/15/2023 | 9/9/2025 | high |
182450 | Amazon Linux 2023 : libwebp, libwebp-devel, libwebp-java (ALAS2023-2023-358) | Nessus | Amazon Linux Local Security Checks | 10/3/2023 | 9/9/2025 | critical |
149382 | KB5003171: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 11/28/2024 | medium |
149396 | KB5003172: Windows 10 version 1507 LTS Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 11/28/2024 | medium |
149440 | KB5003208: Windows Server 2012 Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/12/2021 | 11/28/2024 | medium |
181198 | openSUSE 15 Security Update : geoipupdate (SUSE-SU-2023:3560-1) | Nessus | SuSE Local Security Checks | 9/9/2023 | 9/12/2023 | high |
192728 | openSUSE 15 Security Update : kanidm (openSUSE-SU-2024:0095-1) | Nessus | SuSE Local Security Checks | 3/30/2024 | 3/30/2024 | medium |
186906 | Security Updates for Microsoft Word Products C2R (December 2023) | Nessus | Windows | 12/14/2023 | 4/8/2024 | medium |
152424 | Security Updates for Microsoft Office (August 2021) (macOS) | Nessus | MacOS X Local Security Checks | 8/10/2021 | 9/16/2021 | high |
211860 | GitLab 16.11 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-11668) | Nessus | CGI abuses | 11/26/2024 | 12/19/2024 | medium |
211856 | GitLab 16.9.8 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-11669) | Nessus | CGI abuses | 11/26/2024 | 12/19/2024 | high |
211859 | GitLab 15.6 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-8177) | Nessus | CGI abuses | 11/26/2024 | 12/19/2024 | high |
211397 | Security Update for Microsoft Visual Studio Code Remote SSH Extension (November 2024) | Nessus | Windows | 11/15/2024 | 1/17/2025 | high |
237105 | GitLab 16.8 < 17.10.7 / 17.11 < 17.11.3 / 18.0 < 18.0.1 (CVE-2025-0605) | Nessus | CGI abuses | 5/22/2025 | 6/12/2025 | medium |
157760 | Rocky Linux 8 : pki-core:10.6 (RLSA-2021:2235) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | high |
249858 | Linux Distros Unpatched Vulnerability : CVE-2025-6593 | Nessus | Misc. | 8/15/2025 | 8/15/2025 | critical |
179738 | Debian DSA-5476-1 : gst-plugins-ugly1.0 - security update | Nessus | Debian Local Security Checks | 8/14/2023 | 5/1/2025 | high |
106717 | Apache POI < 3.17 Multiple DoS Vulnerabilities | Nessus | Misc. | 2/9/2018 | 10/7/2024 | high |
149853 | VMware Workstation 16.0.x < 16.1.2 Multiple Vulnerabilities (VMSA-2021-0009) | Nessus | General | 5/24/2021 | 6/7/2021 | medium |
179672 | Security Updates for Microsoft Word Products (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/10/2023 | 9/18/2023 | high |
148721 | Fedora 32 : python39 (2021-a311bf10d4) | Nessus | Fedora Local Security Checks | 4/16/2021 | 1/21/2022 | medium |
167683 | AlmaLinux 9 : compat-openssl11 (ALSA-2022:4899) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/17/2022 | high |
242662 | GitLab 15.4 < 18.0.5 / 18.1 < 18.1.3 / 18.2 < 18.2.1 (CVE-2025-1299) | Nessus | CGI abuses | 7/24/2025 | 7/25/2025 | medium |
260983 | Linux Distros Unpatched Vulnerability : CVE-2023-40325 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | critical |
260594 | Linux Distros Unpatched Vulnerability : CVE-2023-40319 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | critical |
261302 | Linux Distros Unpatched Vulnerability : CVE-2025-9572 | Nessus | Misc. | 9/4/2025 | 9/4/2025 | critical |
260554 | Linux Distros Unpatched Vulnerability : CVE-2025-21171 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | high |
241552 | Security Update for Microsoft Visual Studio Code Python Extension (July 2025) | Nessus | Windows | 7/8/2025 | 7/8/2025 | high |
10062 | Eicon Technology Diva LAN ISDN Modem login.htm Long password Field DoS | Nessus | Denial of Service | 9/28/1999 | 11/15/2018 | critical |
153440 | Security Update for Microsoft Visual Studio Code (September 2021) | Nessus | Misc. | 9/16/2021 | 12/29/2023 | medium |
157864 | Rocky Linux 8 : .NET 6.0 (RLSA-2022:496) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 4/27/2022 | high |
236843 | Security Updates for Outlook C2R (May 2025) | Nessus | Windows | 5/16/2025 | 6/13/2025 | high |
167657 | AlmaLinux 9 : thunderbird (ALSA-2022:5778) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/4/2023 | high |
266098 | Linux Distros Unpatched Vulnerability : CVE-2025-10924 | Nessus | Misc. | 9/29/2025 | 9/29/2025 | critical |
265960 | GitLab 17.10 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-5069) | Nessus | CGI abuses | 9/26/2025 | 10/3/2025 | low |
266110 | Linux Distros Unpatched Vulnerability : CVE-2025-11000 | Nessus | Misc. | 9/29/2025 | 9/29/2025 | critical |
241985 | Acclaim Systems USAHERDS Hard-Coded Credentials (CVE-2021-44207) | Nessus | Misc. | 7/11/2025 | 7/22/2025 | high |
269642 | Linux Distros Unpatched Vulnerability : CVE-2025-11212 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
206102 | VMware Workstation 17.0.x < 17.5.1 Multiple Vulnerabilities (VMSA-2024-0011) | Nessus | General | 8/22/2024 | 7/9/2025 | high |
167699 | AlmaLinux 9 : thunderbird (ALSA-2022:5482) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | critical |
269468 | Linux Distros Unpatched Vulnerability : CVE-2025-61657 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269512 | Linux Distros Unpatched Vulnerability : CVE-2025-61646 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
269514 | Linux Distros Unpatched Vulnerability : CVE-2025-61636 | Nessus | Misc. | 10/8/2025 | 10/8/2025 | critical |
138986 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-1062) | Nessus | SuSE Local Security Checks | 7/27/2020 | 2/28/2024 | medium |